Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-6894

Kernel update for RHEL6.7 [2.6.32-573.3.1.el6]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Fixed
    • Minor
    • Lustre 2.8.0
    • None
    • None
    • 9223372036854775807

    Description

      • A flaw was found in the way Linux kernel's Transparent Huge Pages (THP)
        implementation handled non-huge page migration. A local, unprivileged user
        could use this flaw to crash the kernel by migrating transparent hugepages.
        (CVE-2014-3940, Moderate)
      • A buffer overflow flaw was found in the way the Linux kernel's eCryptfs
        implementation decoded encrypted file names. A local, unprivileged user
        could use this flaw to crash the system or, potentially, escalate their
        privileges on the system. (CVE-2014-9683, Moderate)
      • A race condition flaw was found between the chown and execve system
        calls. When changing the owner of a setuid user binary to root, the race
        condition could momentarily make the binary setuid root. A local,
        unprivileged user could potentially use this flaw to escalate their
        privileges on the system. (CVE-2015-3339, Moderate)
      • Multiple out-of-bounds write flaws were found in the way the Cherry
        Cymotion keyboard driver, KYE/Genius device drivers, Logitech device
        drivers, Monterey Genius KB29E keyboard driver, Petalynx Maxter remote
        control driver, and Sunplus wireless desktop driver handled HID reports
        with an invalid report descriptor size. An attacker with physical access to
        the system could use either of these flaws to write data past an allocated
        memory buffer. (CVE-2014-3184, Low)
      • An information leak flaw was found in the way the Linux kernel's Advanced
        Linux Sound Architecture (ALSA) implementation handled access of the user
        control's state. A local, privileged user could use this flaw to leak
        kernel memory to user space. (CVE-2014-4652, Low)
      • It was found that the espfix functionality could be bypassed by
        installing a 16-bit RW data segment into GDT instead of LDT (which espfix
        checks), and using that segment on the stack. A local, unprivileged user
        could potentially use this flaw to leak kernel stack addresses.
        (CVE-2014-8133, Low)
      • An information leak flaw was found in the Linux kernel's IEEE 802.11
        wireless networking implementation. When software encryption was used, a
        remote attacker could use this flaw to leak up to 8 bytes of plaintext.
        (CVE-2014-8709, Low)
      • It was found that the Linux kernel KVM subsystem's sysenter instruction
        emulation was not sufficient. An unprivileged guest user could use this
        flaw to escalate their privileges by tricking the hypervisor to emulate a
        SYSENTER instruction in 16-bit mode, if the guest OS did not initialize the
        SYSENTER model-specific registers (MSRs). Note: Certified guest operating
        systems for Red Hat Enterprise Linux with KVM do initialize the SYSENTER
        MSRs and are thus not vulnerable to this issue when running on a KVM
        hypervisor. (CVE-2015-0239, Low)

      Bugs fixed (https://bugzilla.redhat.com/):

      734360 - "opcontrol --deinit" cause kernel panic inside guest os.
      840708 - misleading (typo) print for "max_report_luns"
      986761 - guest kernel will print many "serial8250: too much work for irq3" when using kvm with isa-serial
      1025868 - kernel panic when installing RHEL4 with Opteron G3 CPU model
      1066702 - Hugepage allocations hang on numa nodes with insufficient memory
      1104097 - CVE-2014-3940 Kernel: missing check during hugepage migration
      1113406 - CVE-2014-4652 Kernel: ALSA: control: protect user controls against races & memory disclosure
      1115545 - NFS4: remove incorrect "Lock reclaim failed!" warning when delegations are used
      1116398 - RHEV-H crashes and reboots when ksmd (MOM) is enabled
      1141391 - CVE-2014-3184 Kernel: HID: off by one error in various _report_fixup routines
      1144128 - FUSE: Scheduling while atomic OOPSes when using inval_entry
      1145751 - kvm_clock lacks protection against tsc going backwards
      1150510 - kernel ignores ACPI memory devices (PNP0C80) present at boot time
      1156661 - Kernel crash when unmounting Ext4 filesystem
      1171317 - xfs may crash after unmount if a log write is delayed
      1172797 - CVE-2014-8133 kernel: x86: espfix(64) bypass via set_thread_area and CLONE_SETTLS
      1173580 - CVE-2014-8709 kernel: net: mac80211: plain text information leak
      1183773 - clock_event_device:min_delta_ns can overflow and can never go down
      1186448 - CVE-2015-0239 kernel: kvm: insufficient sysenter emulation when invoked from 16-bit code
      1187940 - Regression: Loading memory mapped files does not use the optimal sized (large) I/O any more in kernel 2.6.32-504.3.3.el6.x86_64
      1193830 - CVE-2014-9683 kernel: buffer overflow in eCryptfs
      1196319 - Backport the dm-switch target to RHEL 6
      1200541 - Reset socket ignored when socket state is LAST-ACK and connection state is SYN-SENT
      1208065 - O_TRUNC ignored on NFS file with invalid cache entry
      1214030 - CVE-2015-3339 kernel: race condition between chown() and execve()

      Attachments

        Issue Links

          Activity

            People

              ys Yang Sheng
              ys Yang Sheng
              Votes:
              0 Vote for this issue
              Watchers:
              8 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: